General

  • Target

    HTMY-209871640.exe

  • Size

    715KB

  • Sample

    210125-5llc7413zs

  • MD5

    5dc2b29720ea5d6823f6f2a11308a1f1

  • SHA1

    e282164e13cbffb1da812b8dd12ae9c4cb91eac3

  • SHA256

    b9df96522a30d05a026ab8874eef5ddae02042585e4cc5773909838250cf2635

  • SHA512

    f0bba09345fdb6f134d653554b90f48641d16a0baf4944e66ff852e6286f2ca371c8b3649b893edbfa4b37adcba936d295a0b0ea74f66f5ad05773b6b89dc674

Malware Config

Targets

    • Target

      HTMY-209871640.exe

    • Size

      715KB

    • MD5

      5dc2b29720ea5d6823f6f2a11308a1f1

    • SHA1

      e282164e13cbffb1da812b8dd12ae9c4cb91eac3

    • SHA256

      b9df96522a30d05a026ab8874eef5ddae02042585e4cc5773909838250cf2635

    • SHA512

      f0bba09345fdb6f134d653554b90f48641d16a0baf4944e66ff852e6286f2ca371c8b3649b893edbfa4b37adcba936d295a0b0ea74f66f5ad05773b6b89dc674

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks